[BACK]Return to security.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/security.html, Revision 1.309

1.294     david       1: <!DOCTYPE HTML PUBLIC  "-//W3C//DTD HTML 4.01 Transitional//EN"
                      2:        "http://www.w3.org/TR/html4/loose.dtd">
1.1       deraadt     3: <html>
                      4: <head>
1.20      deraadt     5: <title>OpenBSD Security</title>
1.294     david       6: <link rev=made href="mailto:www@openbsd.org">
                      7: <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
1.1       deraadt     8: <meta name="resource-type" content="document">
                      9: <meta name="description" content="OpenBSD advisories">
                     10: <meta name="keywords" content="openbsd,main">
                     11: <meta name="distribution" content="global">
1.273     nick       12: <meta name="copyright" content="This document copyright 1997-2004 by OpenBSD.">
1.1       deraadt    13: </head>
                     14:
1.274     david      15: <body bgcolor="#ffffff" text="#000000" link="#23238E">
1.210     jsyn       16: <a href="index.html"><img alt="[OpenBSD]" height="30" width="141" src="images/smalltitle.gif" border="0"></a>
1.106     deraadt    17: <p>
1.294     david      18: <h2><font color="#e00000">Security</font></h2>
                     19: <hr>
1.1       deraadt    20:
1.114     philen     21: <table width="100%">
                     22: <tr>
                     23: <td colspan="2">
                     24: <strong>Index</strong>
                     25: </td>
                     26: </tr>
                     27: <tr>
                     28: <td valign="top">
1.294     david      29: <a href="#goals">Security goals of the Project</a>.<br>
                     30: <a href="#disclosure">Full Disclosure policy</a>.<br>
                     31: <a href="#process">Source code auditing process</a>.<br>
                     32: <a href="#default">"Secure by Default"</a>.<br>
                     33: <a href="#crypto">Use of Cryptography</a>.<br>
                     34: <p>
                     35: <a href="#watching">Watching changes</a>.<br>
                     36: <a href="#reporting">Reporting security issues</a>.<br>
                     37: <a href="#papers">Further Reading</a><br>
1.106     deraadt    38: <p>
1.114     philen     39: </td>
                     40: <td valign="top">
1.225     deraadt    41: For security advisories for specific releases, click below:<br>
                     42: <a href="#20">2.0</a>,
                     43: <a href="#21">2.1</a>,
                     44: <a href="#22">2.2</a>,
                     45: <a href="#23">2.3</a>,
                     46: <a href="#24">2.4</a>,
                     47: <a href="#25">2.5</a>,
                     48: <a href="#26">2.6</a>,
                     49: <a href="#27">2.7</a>,
                     50: <a href="#28">2.8</a>,
                     51: <a href="#29">2.9</a>,
                     52: <a href="#30">3.0</a>,
                     53: <a href="#31">3.1</a>,
1.246     deraadt    54: <a href="#32">3.2</a>,
1.261     david      55: <a href="#33">3.3</a>,
1.280     david      56: <a href="#34">3.4</a>,
1.301     miod       57: <a href="#35">3.5</a>,
                     58: <a href="#36">3.6</a>.
1.114     philen     59: </td>
                     60: </tr>
                     61: </table>
1.56      deraadt    62: <hr>
                     63:
1.294     david      64: <a name="goals"></a>
1.278     deraadt    65: <ul>
1.294     david      66: <li><h3><font color="#e00000">Goal</font></h3><p>
1.22      deraadt    67:
1.14      deraadt    68: OpenBSD believes in strong security.  Our aspiration is to be NUMBER
1.22      deraadt    69: ONE in the industry for security (if we are not already there).  Our
                     70: open software development model permits us to take a more
                     71: uncompromising view towards increased security than Sun, SGI, IBM, HP,
                     72: or other vendors are able to.  We can make changes the vendors would
1.27      deraadt    73: not make.  Also, since OpenBSD is exported with <a href=crypto.html>
1.45      deraadt    74: cryptography</a>, we are able to take cryptographic approaches towards
                     75: fixing security problems.<p>
1.18      deraadt    76:
1.288     matthieu   77: <a name="disclosure"></a>
1.294     david      78: <li><h3><font color="#e00000">Full Disclosure</font></h3><p>
1.106     deraadt    79:
1.45      deraadt    80: Like many readers of the
1.196     jufi       81: <a href="http://online.securityfocus.com/archive/1">
1.18      deraadt    82: BUGTRAQ mailing list</a>,
1.106     deraadt    83: we believe in full disclosure of security problems.  In the
                     84: operating system arena, we were probably the first to embrace
                     85: the concept.  Many vendors, even of free software, still try
                     86: to hide issues from their users.<p>
                     87:
                     88: Security information moves very fast in cracker circles.  On the other
                     89: hand, our experience is that coding and releasing of proper security
                     90: fixes typically requires about an hour of work -- very fast fix
                     91: turnaround is possible.  Thus we think that full disclosure helps the
                     92: people who really care about security.<p>
                     93:
1.288     matthieu   94: <a name="process"></a>
1.294     david      95: <li><h3><font color="#e00000">Audit Process</font></h3><p>
1.15      deraadt    96:
1.12      deraadt    97: Our security auditing team typically has between six and twelve
1.45      deraadt    98: members who continue to search for and fix new security holes.  We
                     99: have been auditing since the summer of 1996.  The process we follow to
                    100: increase security is simply a comprehensive file-by-file analysis of
1.106     deraadt   101: every critical software component.  We are not so much looking for
                    102: security holes, as we are looking for basic software bugs, and if
1.138     deraadt   103: years later someone discovers the problem used to be a security
1.106     deraadt   104: issue, and we fixed it because it was just a bug, well, all the
                    105: better.  Flaws have been found in just about every area of the system.
                    106: Entire new classes of security problems have been found during our
                    107: audit, and often source code which had been audited earlier needs
                    108: re-auditing with these new flaws in mind.  Code often gets audited
                    109: multiple times, and by multiple people with different auditing
                    110: skills.<p>
1.12      deraadt   111:
1.94      deraadt   112: Some members of our security auditing team worked for Secure Networks,
                    113: the company that made the industry's premier network security scanning
                    114: software package Ballista (Secure Networks got purchased by Network
                    115: Associates, Ballista got renamed to Cybercop Scanner, and well...)
                    116: That company did a lot of security research, and thus fit in well
1.106     deraadt   117: with the OpenBSD stance.  OpenBSD passed Ballista's tests with flying
                    118: colours since day 1.<p>
1.31      deraadt   119:
1.34      deraadt   120: Another facet of our security auditing process is its proactiveness.
1.45      deraadt   121: In most cases we have found that the determination of exploitability
                    122: is not an issue.  During our ongoing auditing process we find many
                    123: bugs, and endeavor to fix them even though exploitability is not
                    124: proven.  We fix the bug, and we move on to find other bugs to fix.  We
                    125: have fixed many simple and obvious careless programming errors in code
                    126: and only months later discovered that the problems were in fact
                    127: exploitable.  (Or, more likely someone on
1.197     jufi      128: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>
1.45      deraadt   129: would report that other operating systems were vulnerable to a `newly
                    130: discovered problem', and then it would be discovered that OpenBSD had
                    131: been fixed in a previous release).  In other cases we have been saved
                    132: from full exploitability of complex step-by-step attacks because we
                    133: had fixed one of the intermediate steps.  An example of where we
1.94      deraadt   134: managed such a success is the lpd advisory that Secure Networks put out.
                    135: <p>
1.29      deraadt   136:
1.288     matthieu  137: <a name="newtech"></a>
1.294     david     138: <li><h3><font color="#e00000">New Technologies</font></h3><p>
1.278     deraadt   139:
                    140: As we audit source code, we often invent new ways of solving problems.
                    141: Sometimes these ideas have been used before in some random application
                    142: written somewhere, but perhaps not taken to the degree that we do.
                    143: <p>
                    144:
                    145: <ul>
                    146:   <li>strlcpy() and strlcat()
                    147:   <li>Memory protection purify
                    148:     <ul>
                    149:     <li>W^X
                    150:     <li>.rodata segment
                    151:     <li>Guard pages
                    152:     <li>Randomized malloc()
                    153:     <li>Randomized mmap()
                    154:     <li>atexit() and stdio protection
                    155:     </ul>
1.295     otto      156:   <li>Privilege separation
1.278     deraadt   157:   <li>Privilege revocation
                    158:   <li>Chroot jailing
                    159:   <li>New uids
                    160:   <li>ProPolice
                    161:   <li>... and others
                    162: </ul>
                    163: <p>
                    164:
1.294     david     165: <li><h3><font color="#e00000">The Reward</font></h3><p>
1.106     deraadt   166:
1.45      deraadt   167: Our proactive auditing process has really paid off.  Statements like
1.35      deraadt   168: ``This problem was fixed in OpenBSD about 6 months ago'' have become
1.45      deraadt   169: commonplace in security forums like
1.197     jufi      170: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>.<p>
1.35      deraadt   171:
1.45      deraadt   172: The most intense part of our security auditing happened immediately
1.80      espie     173: before the OpenBSD 2.0 release and during the 2.0-&gt;2.1 transition,
1.45      deraadt   174: over the last third of 1996 and first half of 1997.  Thousands (yes,
                    175: thousands) of security issues were fixed rapidly over this year-long
                    176: period; bugs like the standard buffer overflows, protocol
                    177: implementation weaknesses, information gathering, and filesystem
                    178: races.  Hence most of the security problems that we encountered were
                    179: fixed before our 2.1 release, and then a far smaller number needed
                    180: fixing for our 2.2 release.  We do not find as many problems anymore,
                    181: it is simply a case of diminishing returns.  Recently the security
                    182: problems we find and fix tend to be significantly more obscure or
                    183: complicated.  Still we will persist for a number of reasons:<p>
1.36      deraadt   184:
1.35      deraadt   185: <ul>
1.45      deraadt   186: <li>Occasionally we find a simple problem we missed earlier. Doh!
1.35      deraadt   187: <li>Security is like an arms race; the best attackers will continue
1.45      deraadt   188:        to search for more complicated exploits, so we will too.
                    189: <li>Finding and fixing subtle flaws in complicated software is
                    190:        a lot of fun.
1.35      deraadt   191: </ul>
1.106     deraadt   192: <p>
1.15      deraadt   193:
1.14      deraadt   194: The auditing process is not over yet, and as you can see we continue
1.28      deraadt   195: to find and fix new security flaws.<p>
1.12      deraadt   196:
1.288     matthieu  197: <a name="default"></a>
1.294     david     198: <li><h3><font color="#e00000">"Secure by Default"</font></h3><p>
1.106     deraadt   199:
                    200: To ensure that novice users of OpenBSD do not need to become security
                    201: experts overnight (a viewpoint which other vendors seem to have), we
                    202: ship the operating system in a Secure by Default mode.  All non-essential
                    203: services are disabled.  As the user/administrator becomes more familiar
                    204: with the system, he will discover that he has to enable daemons and other
                    205: parts of the system.  During the process of learning how to enable a new
                    206: service, the novice is more likely to learn of security considerations.<p>
                    207:
                    208: This is in stark contrast to the increasing number of systems that
                    209: ship with NFS, mountd, web servers, and various other services enabled
                    210: by default, creating instantaneous security problems for their users
                    211: within minutes after their first install.<p>
                    212:
1.288     matthieu  213: <a name="crypto"></a>
1.294     david     214: <li><h3><font color="#e00000">Cryptography</font></h3><p>
1.106     deraadt   215:
                    216: And of course, since the OpenBSD project is based in Canada, it is possible
                    217: for us to integrate cryptography.  For more information, read the page
1.116     deraadt   218: outlining <a href=crypto.html>what we have done with cryptography</a>.</p>
1.106     deraadt   219:
1.294     david     220: <li><h3><font color="#e00000">Advisories</font></h3><p>
1.106     deraadt   221:
                    222: <li>
1.301     miod      223: <a name="36"></a>
                    224:
                    225: <h3><font color="#e00000">OpenBSD 3.6 Security Advisories</font></h3>
                    226: These are the OpenBSD 3.6 advisories -- all these problems are solved
                    227: in <a href=anoncvs.html>OpenBSD current</a> and the
                    228: <a href=stable.html>patch branch</a>.
                    229:
                    230: <p>
1.302     markus    231: <ul>
1.309   ! brad      232: <li><a href="errata.html#telnet">Mar 30, 2005:
        !           233:         Due to buffer overflows in telnet(1), a malicious
        !           234:         server or man-in-the-middle attack could allow
        !           235:         execution of arbitrary code with the privileges of
        !           236:         the user invoking telnet(1).</a>
1.307     brad      237: <li><a href="errata.html#copy">Mar 16, 2005:
                    238:         More stringent checking should be done in the copy(9)
                    239:         functions to prevent their misuse.</a>
1.306     brad      240: <li><a href="errata.html#locore">Feb 28, 2005:
                    241:         More stringent checking should be done in the copy(9)
                    242:         functions to prevent their misuse.</a>
1.304     brad      243: <li><a href="errata.html#httpd">Jan 12, 2005:
                    244:         httpd(8)'s mod_include module fails to properly validate
                    245:         the length of user supplied tag strings prior to copying
1.305     brad      246:         them to a local buffer, causing a buffer overflow.</a>
1.302     markus    247: <li><a href="errata.html#pfkey">Dec 14, 2004:
                    248:         On systems running isakmpd(8) it is possible for a local
                    249:         user to cause kernel memory corruption and system panic by
1.303     markus    250:         setting ipsec(4) credentials on a socket.</a>
1.302     markus    251: </ul>
1.301     miod      252:
                    253: <p>
                    254: <li>
1.288     matthieu  255: <a name="35"></a>
1.279     deraadt   256:
1.294     david     257: <h3><font color="#e00000">OpenBSD 3.5 Security Advisories</font></h3>
1.279     deraadt   258: These are the OpenBSD 3.5 advisories -- all these problems are solved
                    259: in <a href=anoncvs.html>OpenBSD current</a> and the
                    260: <a href=stable.html>patch branch</a>.
                    261:
                    262: <p>
                    263: <ul>
1.309   ! brad      264: <li><a href="errata35.html#telnet">Mar 30, 2005:
        !           265:         Due to buffer overflows in telnet(1), a malicious
        !           266:         server or man-in-the-middle attack could allow
        !           267:         execution of arbitrary code with the privileges of
        !           268:         the user invoking telnet(1).</a>
1.308     brad      269: <li><a href="errata35.html#copy">Mar 16, 2005:
1.307     brad      270:         More stringent checking should be done in the copy(9)
                    271:         functions to prevent their misuse.</a>
1.306     brad      272: <li><a href="errata35.html#locore">Feb 28, 2005:
                    273:         More stringent checking should be done in the copy(9)
                    274:         functions to prevent their misuse.</a>
1.304     brad      275: <li><a href="errata35.html#httpd3">Jan 12, 2005:
                    276:         httpd(8)'s mod_include module fails to properly validate
                    277:         the length of user supplied tag strings prior to copying
1.305     brad      278:         them to a local buffer, causing a buffer overflow.</a>
1.302     markus    279: <li><a href="errata35.html#pfkey">Dec 14, 2004:
                    280:         On systems running isakmpd(8) it is possible for a local
                    281:         user to cause kernel memory corruption and system panic by
1.303     markus    282:         setting ipsec(4) credentials on a socket.</a>
1.301     miod      283: <li><a href="errata35.html#radius">Sep 20, 2004:
1.299     millert   284:        Radius-based authentication is vulnerable to spoofed replies.</a>
1.301     miod      285: <li><a href="errata35.html#xpm">Sep 16, 2004:
1.298     brad      286:        The Xpm library has vulnerabilities when parsing malicious images.</a>
1.301     miod      287: <li><a href="errata35.html#httpd2"> Sep 10, 2004:
1.297     brad      288:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
                    289:        an arbitrary memory position outside of a char array, causing a DoS
                    290:        or possibly buffer overflows.</a>
1.301     miod      291: <li><a href="errata35.html#httpd"> Jun 12, 2004:
1.300     deraadt   292:        Multiple vulnerabilities have been found in httpd(8) / mod_ssl.</a>
1.301     miod      293: <li><a href="errata35.html#isakmpd"> Jun 10, 2004:
1.291     hshoexer  294:        isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      295:        an attacker can delete IPsec tunnels at will.</a>
1.301     miod      296: <li><a href="errata35.html#cvs3"> Jun 9, 2004:
1.290     millert   297:        Multiple remote vulnerabilities have been found in the cvs(1)
                    298:        server which can be used by CVS clients to crash or execute
1.293     brad      299:        arbitrary code on the server.</a>
1.301     miod      300: <li><a href="errata35.html#kerberos"> May 30, 2004:
1.289     beck      301:        kdc(8) performs inadequate checking of request fields, leading
                    302:        to the possibility of principal impersonation from other
                    303:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.301     miod      304: <li><a href="errata35.html#xdm"> May 26, 2004:
1.287     matthieu  305:        xdm(1) ignores the requestPort resource and creates a
1.293     brad      306:         listening socket regardless of the setting in xdm-config.</a>
1.301     miod      307: <li><a href="errata35.html#cvs2"> May 20, 2004:
1.286     otto      308:        A buffer overflow in the cvs(1) server has been found,
                    309:        which can be used by CVS clients to execute arbitrary code on
1.293     brad      310:        the server.</a>
1.301     miod      311: <li><a href="errata35.html#procfs"> May 13, 2004:
1.282     tedu      312:        Integer overflow problems were found in procfs, allowing
1.293     brad      313:        reading of arbitrary kernel memory.</a>
1.301     miod      314: <li><a href="errata35.html#cvs"> May 5, 2004:
1.281     otto      315:        Pathname validation problems have been found in cvs(1),
                    316:        allowing clients and servers access to files outside the
1.293     brad      317:        repository or local CVS tree.</a>
1.279     deraadt   318: </ul>
                    319:
                    320: <p>
1.301     miod      321: OpenBSD 3.4 and earlier releases are not supported anymore. The following
                    322: paragraphs only list advisories issued while they were maintained; these
                    323: releases are likely to be affected by the advisories for more recent releases.
                    324: <br>
                    325:
1.279     deraadt   326: <li>
1.288     matthieu  327: <a name="34"></a>
1.261     david     328:
1.294     david     329: <h3><font color="#e00000">OpenBSD 3.4 Security Advisories</font></h3>
1.261     david     330: These are the OpenBSD 3.4 advisories -- all these problems are solved
1.301     miod      331: in <a href="anoncvs.html">OpenBSD current</a>. The
                    332: <a href="stable.html">patch branch</a> for 3.4 is no longer being maintained,
                    333: you should update your machine.
1.261     david     334: <p>
                    335: <ul>
1.302     markus    336: <li><a href="errata34.html#pfkey">Dec 14, 2004:
                    337:         On systems running isakmpd(8) it is possible for a local
                    338:         user to cause kernel memory corruption and system panic by
1.303     markus    339:         setting ipsec(4) credentials on a socket.</a>
1.298     brad      340: <li><a href="errata34.html#xpm">Sep 16, 2004:
                    341:        The Xpm library has vulnerabilities when parsing malicious images.</a>
1.297     brad      342: <li><a href="errata34.html#httpd4"> Sep 10, 2004:
                    343:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
                    344:        an arbitrary memory position outside of a char array, causing a DoS
                    345:        or possibly buffer overflows.</a>
1.294     david     346: <li><a href="errata34.html#httpd3"> Jun 12, 2004:
1.300     deraadt   347:         Multiple vulnerabilities have been found in httpd(8) / mod_ssl.</a>
1.294     david     348: <li><a href="errata34.html#isakmpd3"> Jun 10, 2004:
1.292     brad      349:         isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      350:         an attacker can delete IPsec tunnels at will.</a>
1.294     david     351: <li><a href="errata34.html#cvs3"> Jun 9, 2004:
1.290     millert   352:        Multiple remote vulnerabilities have been found in the cvs(1)
                    353:        server which can be used by CVS clients to crash or execute
1.293     brad      354:        arbitrary code on the server.</a>
1.294     david     355: <li><a href="errata34.html#kerberos"> May 30, 2004:
1.289     beck      356:        kdc(8) performs inadequate checking of request fields, leading
                    357:        to the possibility of principal impersonation from other
                    358:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.294     david     359: <li><a href="errata34.html#cvs2"> May 20, 2004:
1.286     otto      360:        A buffer overflow in the cvs(1) server has been found,
                    361:        which can be used by CVS clients to execute arbitrary code on
                    362:        the server.</a>
1.294     david     363: <li><a href="errata34.html#procfs"> May 13, 2004:
1.282     tedu      364:        Integer overflow problems were found in procfs, allowing
                    365:        reading of arbitrary kernel memory.</a>
1.294     david     366: <li><a href="errata34.html#cvs"> May 5, 2004:
1.281     otto      367:        Pathname validation problems have been found in cvs(1),
                    368:        allowing clients and servers access to files outside the
                    369:        repository or local CVS tree.</a>
1.294     david     370: <li><a href="errata34.html#openssl"> March 17, 2004:
1.277     millert   371:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      372:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     373: <li><a href="errata34.html#isakmpd2"> March 17, 2004:
1.276     brad      374:        Defects in the payload validation and processing functions of
                    375:        isakmpd have been discovered. An attacker could send malformed
                    376:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     377: <li><a href="errata34.html#httpd2"> March 13, 2004:
1.275     brad      378:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    379:        access module, using IP addresses without a netmask on big endian
                    380:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     381: <li><a href="errata34.html#ip6"> February 8, 2004:
1.272     dhartmei  382:        An IPv6 MTU handling problem exists that could be used by an
                    383:        attacker to cause a denial of service attack.</a>
1.294     david     384: <li><a href="errata34.html#sysvshm"> February 5, 2004:
1.271     millert   385:        A reference counting bug in shmat(2) could be used to write to
                    386:        kernel memory under certain circumstances.</a>
1.294     david     387: <li><a href="errata34.html#isakmpd">January 13, 2004:
1.266     brad      388:        Several message handling flaws in isakmpd(8) have been reported
1.271     millert   389:        by Thomas Walpuski.</a>
1.294     david     390: <li><a href="errata34.html#ibcs2">November 17, 2003:
1.264     henning   391:        It may be possible for a local user to overrun the stack in
                    392:        compat_ibcs2(8) and cause a kernel panic.</a>
1.294     david     393: <li><a href="errata34.html#asn1">November 1, 2003:
1.262     margarid  394:        The use of certain ASN.1 encodings or malformed public keys may
                    395:        allow an attacker to mount a denial of service attack against
                    396:        applications linked with ssl(3).</a>
1.261     david     397: </ul>
                    398:
                    399: <li>
1.288     matthieu  400: <a name="33"></a>
1.246     deraadt   401:
1.294     david     402: <h3><font color="#e00000">OpenBSD 3.3 Security Advisories</font></h3>
1.246     deraadt   403: These are the OpenBSD 3.3 advisories -- all these problems are solved
1.294     david     404: in <a href="anoncvs.html">OpenBSD current</a>. The
                    405: <a href="stable.html">patch branch</a> for 3.3 is no longer being maintained,
1.284     otto      406: you should update your machine.
1.246     deraadt   407: <p>
                    408: <ul>
1.294     david     409: <li><a href="errata33.html#cvs"> May 5, 2004:
1.281     otto      410:        Pathname validation problems have been found in cvs(1),
                    411:        allowing clients and servers access to files outside the
                    412:        repository or local CVS tree.</a>
1.294     david     413: <li><a href="errata33.html#openssl"> March 17, 2004:
1.277     millert   414:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      415:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     416: <li><a href="errata33.html#isakmpd2"> March 17, 2004:
1.276     brad      417:        Defects in the payload validation and processing functions of
                    418:        isakmpd have been discovered. An attacker could send malformed
                    419:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     420: <li><a href="errata33.html#httpd2"> March 13, 2004:
1.275     brad      421:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    422:        access module, using IP addresses without a netmask on big endian
                    423:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     424: <li><a href="errata33.html#ip6"> February 8, 2004:
1.275     brad      425:        An IPv6 MTU handling problem exists that could be used by an
                    426:        attacker to cause a denial of service attack.</a>
1.294     david     427: <li><a href="errata33.html#sysvshm"> February 5, 2004:
1.271     millert   428:        A reference counting bug in shmat(2) could be used to write to
                    429:        kernel memory under certain circumstances.</a>
1.294     david     430: <li><a href="errata33.html#isakmpd">January 15, 2004:
1.268     brad      431:         Several message handling flaws in isakmpd(8) have been reported
1.271     millert   432:         by Thomas Walpuski.</a>
1.294     david     433: <li><a href="errata33.html#ibcs2">November 17, 2003:
1.264     henning   434:        It may be possible for a local user to execute arbitrary code
                    435:        resulting in escalation of privileges due to a stack overrun
                    436:        in compat_ibcs2(8).</a>
1.294     david     437: <li><a href="errata33.html#asn1">October 1, 2003:
1.257     millert   438:        The use of certain ASN.1 encodings or malformed public keys may
                    439:        allow an attacker to mount a denial of service attack against
                    440:        applications linked with ssl(3).</a>
1.294     david     441: <li><a href="errata33.html#pfnorm">September 24, 2003:
1.258     beck      442:        Access of freed memory in pf(4) could be used to
1.260     margarid  443:        remotely panic a machine using scrub rules.</a>
1.294     david     444: <li><a href="errata33.html#sendmail">September 17, 2003:
1.256     millert   445:        A buffer overflow in the address parsing in
                    446:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     447: <li><a href="errata33.html#sshbuffer">September 16, 2003:
1.255     millert   448:        OpenSSH versions prior to 3.7 contains a buffer management error
                    449:        that is potentially exploitable.</a>
1.294     david     450: <li><a href="errata33.html#sysvsem">September 10, 2003:
1.254     millert   451:        Root may be able to reduce the security level by taking advantage of
                    452:        an integer overflow when the semaphore limits are made very large.</a>
1.294     david     453: <li><a href="errata33.html#semget">August 20, 2003:
1.252     millert   454:        An improper bounds check in the kernel may allow a local user
                    455:        to panic the kernel.</a>
1.294     david     456: <li><a href="errata33.html#realpath">August 4, 2003:
1.249     millert   457:        An off-by-one error exists in the C library function realpath(3)
                    458:        may allow an attacker to gain escalated privileges.</a>
1.246     deraadt   459: </ul>
                    460:
1.265     miod      461:
1.247     david     462: <p>
1.246     deraadt   463: <li>
1.288     matthieu  464: <a name="32"></a>
1.224     deraadt   465:
1.294     david     466: <h3><font color="#e00000">OpenBSD 3.2 Security Advisories</font></h3>
1.224     deraadt   467: These are the OpenBSD 3.2 advisories -- all these problems are solved
1.294     david     468: in <a href="anoncvs.html">OpenBSD current</a>. The
                    469: <a href="stable.html">patch branch</a> for 3.2 is no longer being maintained,
1.265     miod      470: you should update your machine.
1.224     deraadt   471: <p>
                    472: <ul>
1.294     david     473: <li><a href="errata32.html#asn1">October 1, 2003:
1.257     millert   474:        The use of certain ASN.1 encodings or malformed public keys may
                    475:        allow an attacker to mount a denial of service attack against
                    476:        applications linked with ssl(3).  This does not affect OpenSSH.</a>
1.294     david     477: <li><a href="errata32.html#pfnorm">September 24, 2003:
1.258     beck      478:        Access of freed memory in pf(4) could be used to
1.260     margarid  479:        remotely panic a machine using scrub rules.</a>
1.294     david     480: <li><a href="errata32.html#sendmail4">September 17, 2003:
1.256     millert   481:        A buffer overflow in the address parsing in
                    482:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     483: <li><a href="errata32.html#sshbuffer">September 16, 2003:
1.255     millert   484:        OpenSSH versions prior to 3.7 contains a buffer management error
                    485:        that is potentially exploitable.</a>
1.294     david     486: <li><a href="errata32.html#sendmail3">August 25, 2003:
1.253     brad      487:         Fix for a potential security issue in
                    488:         sendmail(8) with respect to DNS maps.</a>
1.294     david     489: <li><a href="errata32.html#realpath">August 4, 2003:
1.249     millert   490:        An off-by-one error exists in the C library function realpath(3)
                    491:        may allow an attacker to gain escalated privileges.</a>
1.294     david     492: <li><a href="errata32.html#sendmail2">March 31, 2003:
1.244     miod      493:        A buffer overflow in the address parsing in
                    494:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     495: <li><a href="errata32.html#kerberos">March 24, 2003:
1.242     millert   496:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    497:        exploited on Kerberos v5 as well.</a>
1.294     david     498: <li><a href="errata32.html#kpr">March 19, 2003:
1.241     jufi      499:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      500:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david     501: <li><a href="errata32.html#blinding">March 18, 2003:
1.239     miod      502:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    503:        timing attacks.</a>
1.294     david     504: <li><a href="errata32.html#lprm">March 5, 2003:
1.238     millert   505:        A buffer overflow in lprm(1) may allow an attacker to elevate
                    506:        privileges to user daemon.</a>.
1.294     david     507: <li><a href="errata32.html#sendmail">March 3, 2003:
1.237     miod      508:        A buffer overflow in the envelope comments processing in
                    509:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     510: <li><a href="errata32.html#httpd">February 25, 2003:
1.236     margarid  511:        httpd(8) leaks file inode numbers via ETag header as well as
                    512:        child PIDs in multipart MIME boundary generation. This could
                    513:        lead, for example, to NFS exploitation because it uses inode
                    514:        numbers as part of the file handle.</a>
1.294     david     515: <li><a href="errata32.html#ssl">February 22, 2003:
1.234     margarid  516:        In ssl(8) an information leak can occur via timing by performing
                    517:        a MAC computation even if incorrect block cipher padding has
                    518:        been found, this is a countermeasure. Also, check for negative
                    519:        sizes, in allocation routines.</a>
1.294     david     520: <li><a href="errata32.html#cvs">January 20, 2003:
1.232     millert   521:        A double free exists in cvs(1) that could lead to privilege
                    522:        escalation for cvs configurations where the cvs command is
1.233     margarid  523:        run as a privileged user.</a>
1.294     david     524: <li><a href="errata32.html#named">November 14, 2002:
1.230     millert   525:        A buffer overflow exists in named(8) that could lead to a
                    526:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     527: <li><a href="errata32.html#pool">November 6, 2002:
1.233     margarid  528:        A logic error in the pool kernel memory allocator could cause
                    529:        memory corruption in low-memory situations, causing the system
                    530:        to crash.</a>
1.294     david     531: <li><a href="errata32.html#smrsh">November 6, 2002:
1.229     miod      532:        An attacker can bypass smrsh(8)'s restrictions and execute
                    533:        arbitrary commands with the privileges of his own account.</a>
1.294     david     534: <li><a href="errata32.html#pfbridge">November 6, 2002:
1.233     margarid  535:        Network bridges running pf with scrubbing enabled could cause
                    536:        mbuf corruption, causing the system to crash.</a>
1.294     david     537: <li><a href="errata32.html#kadmin">October 21, 2002:
1.228     miod      538:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    539:        to possible remote crash or exploit.</a>
1.224     deraadt   540: </ul>
                    541:
1.227     miod      542: <p>
                    543: <li>
1.288     matthieu  544: <a name="31"></a>
1.203     deraadt   545:
1.294     david     546: <h3><font color="#e00000">OpenBSD 3.1 Security Advisories</font></h3>
1.203     deraadt   547: These are the OpenBSD 3.1 advisories -- all these problems are solved
1.294     david     548: in <a href="anoncvs.html">OpenBSD current</a>. The
                    549: <a href="stable.html">patch branch</a> for 3.1 is no longer being maintained,
1.258     beck      550: you should update your machine.
1.203     deraadt   551:
                    552: <p>
                    553: <ul>
1.294     david     554: <li><a href="errata31.html#sendmail2">March 31, 2003:
1.244     miod      555:        A buffer overflow in the address parsing in
                    556:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     557: <li><a href="errata31.html#kerberos">March 24, 2003:
1.242     millert   558:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    559:        exploited on Kerberos v5 as well.</a>
1.294     david     560: <li><a href="errata31.html#kpr">March 19, 2003:
1.241     jufi      561:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      562:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david     563: <li><a href="errata31.html#blinding">March 18, 2003:
1.239     miod      564:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    565:        timing attacks.</a>
1.294     david     566: <li><a href="errata31.html#lprm">March 4, 2003:
1.238     millert   567:        A buffer overflow in lprm(1) may allow an attacker to gain
                    568:        root privileges.</a>
1.294     david     569: <li><a href="errata31.html#sendmail">March 3, 2003:
1.237     miod      570:        A buffer overflow in the envelope comments processing in
                    571:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     572: <li><a href="errata31.html#ssl2">February 23, 2003:
1.235     miod      573:        In ssl(8) an information leak can occur via timing by performing
                    574:        a MAC computation even if incorrect block cipher padding has
                    575:        been found, this is a countermeasure. Also, check for negative
                    576:        sizes, in allocation routines.</a>
1.294     david     577: <li><a href="errata31.html#cvs">January 20, 2003:
1.232     millert   578:        A double free exists in cvs(1) that could lead to privilege
                    579:        escalation for cvs configurations where the cvs command is
1.294     david     580:        run as a privileged user</a>.
                    581: <li><a href="errata31.html#named">November 14, 2002:
1.230     millert   582:        A buffer overflow exists in named(8) that could lead to a
                    583:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     584: <li><a href="errata31.html#kernresource">November 6, 2002:
1.229     miod      585:        Incorrect argument checking in the getitimer(2) system call
                    586:        may allow an attacker to crash the system.</a>
1.294     david     587: <li><a href="errata31.html#smrsh">November 6, 2002:
1.229     miod      588:        An attacker can bypass smrsh(8)'s restrictions and execute
                    589:        arbitrary commands with the privileges of his own account.</a>
1.294     david     590: <li><a href="errata31.html#kadmin">October 21, 2002:
1.226     miod      591:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    592:        to possible remote crash or exploit.</a>
1.294     david     593: <li><a href="errata31.html#kerntime">October 2, 2002:
1.222     jason     594:        Incorrect argument checking in the setitimer(2) system call
                    595:        may allow an attacker to write to kernel memory.</a>
1.294     david     596: <li><a href="errata31.html#scarg">August 11, 2002:
1.221     provos    597:        An insufficient boundary check in the select system call
1.220     miod      598:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    599:        in kernel context.</a>
1.294     david     600: <li><a href="errata31.html#ssl">July 30, 2002:
1.218     miod      601:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    602:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    603:        crypto(3) library, all of them being potentially remotely
                    604:        exploitable.</a>
1.294     david     605: <li><a href="errata31.html#xdr">July 29, 2002:
1.218     miod      606:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    607:        possible remote crash.</a>
1.294     david     608: <li><a href="errata31.html#pppd">July 29, 2002:
1.218     miod      609:        A race condition exists in the pppd(8) daemon which may cause it to
                    610:        alter the file permissions of an arbitrary file.</a>
1.294     david     611: <li><a href="errata31.html#isakmpd">July 5, 2002:
1.218     miod      612:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    613:        crash.</a>
1.294     david     614: <li><a href="errata31.html#ktrace">June 27, 2002:
1.215     miod      615:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david     616: <li><a href="errata31.html#modssl">June 26, 2002:
1.213     miod      617:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      618:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david     619: <li><a href="errata31.html#resolver">June 25, 2002:
1.212     millert   620:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     621: <li><a href="errata31.html#sshd">June 24, 2002:
1.216     deraadt   622:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      623:        input validation error that can result in an integer overflow and
                    624:        privilege escalation.</a>
1.294     david     625: <li><a href="errata31.html#httpd">June 19, 2002:
1.211     miod      626:        A buffer overflow can occur during the interpretation of chunked
                    627:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david     628: <li><a href="errata31.html#sshbsdauth">May 22, 2002:
1.209     markus    629:         Under certain conditions, on systems using YP with netgroups
                    630:         in the password database, it is possible that sshd(8) does
                    631:         ACL checks for the requested user name but uses the password
                    632:         database entry of a different user for authentication.  This
                    633:         means that denied users might authenticate successfully
                    634:         while permitted users could be locked out.</a>
1.294     david     635: <li><a href="errata31.html#fdalloc2">May 8, 2002:
1.208     millert   636:        A race condition exists that could defeat the kernel's
                    637:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     638: <li><a href="errata31.html#sudo">April 25, 2002:
1.205     millert   639:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     640: <li><a href="errata31.html#sshafs">April 22, 2002:
1.205     millert   641:         A local user can gain super-user privileges due to a buffer
                    642:         overflow in sshd(8) if AFS has been configured on the system
                    643:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    644:         in the sshd_config file.</a>
1.203     deraadt   645: </ul>
                    646:
1.235     miod      647: <p>
1.203     deraadt   648: <li>
1.288     matthieu  649: <a name="30"></a>
1.187     deraadt   650:
1.294     david     651: <h3><font color="#e00000">OpenBSD 3.0 Security Advisories</font></h3>
1.187     deraadt   652: These are the OpenBSD 3.0 advisories -- all these problems are solved
1.294     david     653: in <a href="anoncvs.html">OpenBSD current</a>. The
                    654: <a href="stable.html">patch branch</a> for 3.0 is no longer being maintained,
1.258     beck      655: you should update your machine.
1.187     deraadt   656:
                    657: <p>
                    658: <ul>
1.294     david     659: <li><a href="errata30.html#named">November 14, 2002:
1.230     millert   660:        A buffer overflow exists in named(8) that could lead to a
                    661:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     662: <li><a href="errata30.html#kernresource">November 6, 2002:
1.229     miod      663:        Incorrect argument checking in the getitimer(2) system call
                    664:        may allow an attacker to crash the system.</a>
1.294     david     665: <li><a href="errata30.html#smrsh">November 6, 2002:
1.229     miod      666:        An attacker can bypass smrsh(8)'s restrictions and execute
                    667:        arbitrary commands with the privileges of his own account.</a>
1.294     david     668: <li><a href="errata30.html#kadmin">October 21, 2002:
1.226     miod      669:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    670:        to possible remote crash or exploit.</a>
1.294     david     671: <li><a href="errata30.html#kerntime">October 7, 2002:
1.223     miod      672:        Incorrect argument checking in the setitimer(2) system call
                    673:        may allow an attacker to write to kernel memory.</a>
1.294     david     674: <li><a href="errata30.html#scarg">August 11, 2002:
1.220     miod      675:        An insufficient boundary check in the select and poll system calls
                    676:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    677:        in kernel context.</a>
1.294     david     678: <li><a href="errata30.html#ssl">July 30, 2002:
1.218     miod      679:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    680:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    681:        crypto(3) library, all of them being potentially remotely
                    682:        exploitable.</a>
1.294     david     683: <li><a href="errata30.html#xdr">July 29, 2002:
1.218     miod      684:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    685:        possible remote crash.</a>
1.294     david     686: <li><a href="errata30.html#pppd">July 29, 2002:
1.218     miod      687:        A race condition exists in the pppd(8) daemon which may cause it to
                    688:        alter the file permissions of an arbitrary file.</a>
1.294     david     689: <li><a href="errata30.html#isakmpd2">July 5, 2002:
1.218     miod      690:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    691:        crash.</a>
1.294     david     692: <li><a href="errata30.html#ktrace">June 27, 2002:
1.215     miod      693:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david     694: <li><a href="errata30.html#resolver">June 25, 2002:
1.212     millert   695:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     696: <li><a href="errata30.html#sshdauth">June 24, 2002:
1.216     deraadt   697:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      698:        input validation error that can result in an integer overflow and
                    699:        privilege escalation.</a>
1.294     david     700: <li><a href="errata30.html#modssl">June 24, 2002:
1.213     miod      701:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      702:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david     703: <li><a href="errata30.html#httpd">June 19, 2002:
1.213     miod      704:        A buffer overflow can occur during the interpretation of chunked
                    705:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david     706: <li><a href="errata30.html#fdalloc2">May 8, 2002:
1.208     millert   707:        A race condition exists that could defeat the kernel's
                    708:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     709: <li><a href="errata30.html#sudo2">April 25, 2002:
1.205     millert   710:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     711: <li><a href="errata30.html#sshafs">April 22, 2002:
1.205     millert   712:         A local user can gain super-user privileges due to a buffer
                    713:         overflow in sshd(8) if AFS has been configured on the system
                    714:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    715:         in the sshd_config file.</a>
1.294     david     716: <li><a href="errata30.html#mail">April 11, 2002:
1.202     millert   717:        The mail(1) was interpreting tilde escapes even when invoked
                    718:        in non-interactive mode.  As mail(1) is called as root from cron,
                    719:        this can lead to a local root compromise.</a>
1.294     david     720: <li><a href="errata30.html#approval">March 19, 2002:
1.201     millert   721:        Under certain conditions, on systems using YP with netgroups in
                    722:        the password database, it is possible for the rexecd(8) and rshd(8)
                    723:        daemons to execute a shell from a password database entry for a
                    724:        different user. Similarly, atrun(8) may change to the wrong
                    725:        home directory when running jobs.</a>
1.294     david     726: <li><a href="errata30.html#zlib">March 13, 2002:
1.200     millert   727:        A potential double free() exists in the zlib library;
                    728:        this is not exploitable on OpenBSD.
                    729:        The kernel also contains a copy of zlib; it is not
                    730:        currently known if the kernel zlib is exploitable.</a>
1.294     david     731: <li><a href="errata30.html#openssh">March 8, 2002:
1.198     millert   732:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi      733:        may allow a local user to gain super-user privileges.</a>
1.294     david     734: <li><a href="errata30.html#ptrace">January 21, 2002:
1.192     jason     735:        A race condition between the ptrace(2) and execve(2) system calls
                    736:        allows an attacker to modify the memory contents of suid/sgid
                    737:        processes which could lead to compromise of the super-user account.</a>
1.294     david     738: <li><a href="errata30.html#sudo">January 17, 2002:
1.191     millert   739:        There is a security hole in sudo(8) that can be exploited
                    740:        when the Postfix sendmail replacement is installed that may
                    741:        allow an attacker on the local host to gain root privileges.</a>
1.294     david     742: <li><a href="errata30.html#lpd">November 28, 2001:
1.189     millert   743:        An attacker can trick a machine running the lpd daemon into
                    744:        creating new files in the root directory from a machine with
                    745:        remote line printer access.</a>
1.294     david     746: <li><a href="errata30.html#vi.recover">November 13, 2001:
1.188     millert   747:        The vi.recover script can be abused in such a way as
                    748:        to cause arbitrary zero-length files to be removed.</a>
1.294     david     749: <li><a href="errata30.html#pf">November 13, 2001:
1.190     mpech     750:        pf(4) was incapable of dealing with certain ipv6 icmp packets,
                    751:        resulting in a crash.</a>
1.294     david     752: <li><a href="errata30.html#sshd">November 12, 2001:
1.190     mpech     753:        A security hole that may allow an attacker to partially authenticate
                    754:        if -- and only if -- the administrator has enabled KerberosV.</a>
1.187     deraadt   755: </ul>
                    756:
                    757: <p>
                    758: <li>
1.288     matthieu  759: <a name="29"></a>
1.173     deraadt   760:
1.294     david     761: <h3><font color="#e00000">OpenBSD 2.9 Security Advisories</font></h3>
1.173     deraadt   762: These are the OpenBSD 2.9 advisories -- all these problems are solved
1.294     david     763: in <a href="anoncvs.html">OpenBSD current</a>. The
                    764: <a href="stable.html">patch branch</a>. for 2.9 is no longer being maintained,
1.258     beck      765: you should update your machine.
                    766:
1.173     deraadt   767:
                    768: <p>
                    769: <ul>
1.294     david     770: <li><a href="errata29.html#resolver">June 25, 2002:
1.212     millert   771:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     772: <li><a href="errata29.html#fdalloc2">May 8, 2002:
1.208     millert   773:        A race condition exists that could defeat the kernel's
                    774:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     775: <li><a href="errata29.html#sudo2">April 25, 2002:
1.207     millert   776:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     777: <li><a href="errata29.html#sshafs">April 22, 2002:
1.206     millert   778:         A local user can gain super-user privileges due to a buffer
                    779:         overflow in sshd(8) if AFS has been configured on the system
                    780:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    781:         in the sshd_config file.</a>
1.294     david     782: <li><a href="errata29.html#mail">April 11, 2002:
1.202     millert   783:        The mail(1) was interpreting tilde escapes even when invoked
                    784:        in non-interactive mode.  As mail(1) is called as root from cron,
                    785:        this can lead to a local root compromise.</a>
1.294     david     786: <li><a href="errata29.html#zlib">March 13, 2002:
1.200     millert   787:        A potential double free() exists in the zlib library;
                    788:        this is not exploitable on OpenBSD.
                    789:        The kernel also contains a copy of zlib; it is not
                    790:        currently known if the kernel zlib is exploitable.</a>
1.294     david     791: <li><a href="errata29.html#openssh">March 8, 2002:
1.198     millert   792:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi      793:        may allow a local user to gain super-user privileges.</a>
1.294     david     794: <li><a href="errata29.html#ptrace">January 21, 2002:
1.198     millert   795:        A race condition between the ptrace(2) and execve(2) system calls
                    796:        allows an attacker to modify the memory contents of suid/sgid
                    797:        processes which could lead to compromise of the super-user account.</a>
1.294     david     798: <li><a href="errata29.html#sudo">January 17, 2002:
1.191     millert   799:        There is a security hole in sudo(8) that can be exploited
                    800:        when the Postfix sendmail replacement is installed that may
                    801:        allow an attacker on the local host to gain root privileges.</a>
1.294     david     802: <li><a href="errata29.html#lpd2">November 28, 2001:
1.189     millert   803:        An attacker can trick a machine running the lpd daemon into
                    804:        creating new files in the root directory from a machine with
                    805:        remote line printer access.</a>
1.294     david     806: <li><a href="errata29.html#vi.recover">November 13, 2001:
1.190     mpech     807:        The vi.recover script can be abused in such a way as
                    808:        to cause arbitrary zero-length files to be removed.</a>
1.294     david     809: <li><a href="errata29.html#uucp">September 11, 2001:
1.184     millert   810:        A security hole exists in uuxqt(8) that may allow an
                    811:        attacker to gain root privileges.</a>
1.294     david     812: <li><a href="errata29.html#lpd">August 29, 2001:
1.183     millert   813:        A security hole exists in lpd(8) that may allow an
                    814:        attacker to gain root privileges if lpd is running.</a>
1.294     david     815: <li><a href="errata29.html#sendmail2">August 21, 2001:
1.181     millert   816:        A security hole exists in sendmail(8) that may allow an
                    817:        attacker on the local host to gain root privileges.</a>
1.294     david     818: <li><a href="errata29.html#nfs">July 30, 2001:
1.180     jason     819:        A kernel buffer overflow in the NFS code can be used to execute
                    820:        arbitrary code by users with mount privileges (only root by
1.181     millert   821:        default).</a>
1.294     david     822: <li><a href="errata29.html#kernexec">June 15, 2001:
1.178     aaron     823:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david     824: <li><a href="errata29.html#sshcookie">June 12, 2001:
1.177     markus    825:         sshd(8) allows users to delete arbitrary files named "cookies"
                    826:         if X11 forwarding is enabled. X11 forwarding is disabled
                    827:         by default.</a>
1.294     david     828: <li><a href="errata29.html#fts">May 30, 2001:
1.176     millert   829:         Programs using the fts routines can be tricked into changing
                    830:         into the wrong directory.</a>
1.294     david     831: <li><a href="errata29.html#sendmail">May 29, 2001:
1.174     millert   832:        Sendmail signal handlers contain unsafe code,
                    833:        leading to numerous race conditions.</a>
1.173     deraadt   834: </ul>
                    835:
                    836: <p>
                    837: <li>
1.288     matthieu  838: <a name="28"></a>
1.152     deraadt   839:
1.294     david     840: <h3><font color="#e00000">OpenBSD 2.8 Security Advisories</font></h3>
1.152     deraadt   841: These are the OpenBSD 2.8 advisories -- all these problems are solved
1.294     david     842: in <a href="anoncvs.html">OpenBSD current</a>. The
                    843: <a href="stable.html">patch branch</a>. for 2.8 is no longer being maintained,
1.258     beck      844: you should update your machine.
                    845:
1.152     deraadt   846:
                    847: <p>
                    848: <ul>
1.294     david     849: <li><a href="errata28.html#uucp">September 11, 2001:
1.184     millert   850:        A security hole exists in uuxqt(8) that may allow an
                    851:        attacker to gain root privileges.</a>
1.294     david     852: <li><a href="errata28.html#lpd">August 29, 2001:
1.183     millert   853:        A security hole exists in lpd(8) that may allow an
                    854:        attacker to gain root privileges if lpd is running.</a>
1.294     david     855: <li><a href="errata28.html#sendmail2">August 21, 2001:
1.181     millert   856:        A security hole exists in sendmail(8) that may allow an
                    857:        attacker on the local host to gain root privileges.</a>
1.294     david     858: <li><a href="errata28.html#kernexec">June 15, 2001:
1.178     aaron     859:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david     860: <li><a href="errata28.html#fts">May 30, 2001:
1.176     millert   861:         Programs using the fts routines can be tricked into changing
                    862:         into the wrong directory.</a>
1.294     david     863: <li><a href="errata28.html#sendmail">May 29, 2001:
1.175     millert   864:        Sendmail signal handlers contain unsafe code,
                    865:        leading to numerous race conditions.</a>
1.294     david     866: <li><a href="errata28.html#ipf_frag">Apr 23, 2001:
1.231     mickey    867:        IPF contains a serious bug with its handling of fragment caching.</a>
1.294     david     868: <li><a href="errata28.html#glob_limit">Apr 23, 2001:
1.172     ericj     869:        ftpd(8) contains a potential DoS relating to glob(3).</a>
1.294     david     870: <li><a href="errata28.html#glob">Apr 10, 2001:
1.170     ericj     871:        The glob(3) library call contains multiple buffer overflows.</a>
1.294     david     872: <li><a href="errata28.html#readline">Mar 18, 2001:
1.169     millert   873:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david     874: <li><a href="errata28.html#ipsec_ah">Mar 2, 2001:
1.167     ericj     875:        Insufficient checks in the IPSEC AH IPv4 option handling code can lead to a buffer overrun in the kernel.</a>
1.294     david     876: <li><a href="errata28.html#userldt">Mar 2, 2001:
1.168     horacio   877:        The <b>USER_LDT</b> kernel option allows an attacker to gain access to privileged areas of kernel memory.</a>
1.294     david     878: <li><a href="errata28.html#sudo">Feb 22, 2001:
1.171     millert   879:        a non-exploitable buffer overflow was fixed in sudo(8).</a>
1.294     david     880: <li><a href="errata28.html#named">Jan 29, 2001:
1.163     jason     881:        merge named(8) with ISC BIND 4.9.8-REL, which fixes some buffer vulnerabilities.</a>
1.294     david     882: <li><a href="errata28.html#rnd">Jan 22, 2001:
1.162     jason     883:        rnd(4) did not use all of its input when written to.</a>
1.294     david     884: <li><a href="errata28.html#xlock">Dec 22, 2000:
1.159     ericj     885:        xlock(1)'s authentication was re-done to authenticate via a named pipe. (patch and new xlock binaries included).</a>
1.294     david     886: <li><a href="errata28.html#procfs">Dec 18, 2000:
1.157     ericj     887:        Procfs contains numerous overflows. Procfs is not used by default in OpenBSD. (patch included).</a>
1.294     david     888: <li><a href="errata28.html#kerberos2">Dec 10, 2000:
1.156     deraadt   889:        Another problem exists in KerberosIV libraries (patch included).</a>
1.294     david     890: <li><a href="errata28.html#kerberos">Dec 7, 2000:
1.155     deraadt   891:        A set of problems in KerberosIV exist (patch included).</a>
1.294     david     892: <li><a href="errata28.html#ftpd">Dec 4, 2000:
1.154     millert   893:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.152     deraadt   894: </ul>
                    895:
                    896: <p>
                    897: <li>
1.288     matthieu  898: <a name="27"></a>
1.124     deraadt   899:
1.294     david     900: <h3><font color="#e00000">OpenBSD 2.7 Security Advisories</font></h3>
1.124     deraadt   901: These are the OpenBSD 2.7 advisories -- all these problems are solved
1.294     david     902: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.124     deraadt   903: OpenBSD 2.6 advisories listed below are fixed in OpenBSD 2.7.
                    904:
                    905: <p>
                    906: <ul>
1.294     david     907: <li><a href="errata27.html#readline">Mar 18, 2001:
1.169     millert   908:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david     909: <li><a href="errata27.html#sudo">Feb 22, 2001:
1.169     millert   910:        a buffer overflow was fixed in sudo(8).</a>
1.294     david     911: <li><a href="errata27.html#ftpd">Dec 4, 2000:
1.154     millert   912:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.294     david     913: <li><a href="errata27.html#sshforwarding">Nov 10, 2000:
1.152     deraadt   914:        Hostile servers can force OpenSSH clients to do agent or X11 forwarding.
                    915:        (patch included)</a>
1.294     david     916: <li><a href="errata27.html#xtrans">Oct 26, 2000:
1.151     matthieu  917:        X11 libraries have 2 potential overflows in xtrans code.
                    918:        (patch included)</a>
1.294     david     919: <li><a href="errata27.html#httpd">Oct 18, 2000:
1.150     beck      920:        Apache mod_rewrite and mod_vhost_alias modules could expose files
                    921:        on the server in certain configurations if used.
                    922:        (patch included)</a>
1.294     david     923: <li><a href="errata27.html#telnetd">Oct 10, 2000:
1.149     millert   924:        The telnet daemon does not strip out the TERMINFO, TERMINFO_DIRS,
                    925:        TERMPATH and TERMCAP environment variables as it should.
                    926:        (patch included)</a>
1.294     david     927: <li><a href="errata27.html#format_strings">Oct 6, 2000:
1.148     millert   928:        There are printf-style format string bugs in several privileged
                    929:        programs.  (patch included)</a>
1.294     david     930: <li><a href="errata27.html#curses">Oct 6, 2000:
1.147     millert   931:        libcurses honored terminal descriptions in the $HOME/.terminfo
                    932:        directory as well as in the TERMCAP environment variable for
                    933:        setuid and setgid applications.
1.146     deraadt   934:        (patch included)</a>
1.294     david     935: <li><a href="errata27.html#talkd">Oct 6, 2000:
1.146     deraadt   936:        A format string vulnerability exists in talkd(8).
                    937:        (patch included)</a>
1.294     david     938: <li><a href="errata27.html#pw_error">Oct 3, 2000:
1.145     aaron     939:        A format string vulnerability exists in the pw_error() function of the
                    940:        libutil library, yielding localhost root through chpass(1).
                    941:        (patch included)</a>
1.294     david     942: <li><a href="errata27.html#ipsec">Sep 18, 2000:
1.144     jason     943:        Bad ESP/AH packets could cause a crash under certain conditions.
                    944:        (patch included)</a>
1.294     david     945: <li><a href="errata27.html#xlock">Aug 16, 2000:
1.141     deraadt   946:        A format string vulnerability (localhost root) exists in xlock(1).
                    947:        (patch included)</a>
1.294     david     948: <li><a href="errata27.html#X11_libs">July 14, 2000:
1.139     deraadt   949:        Various bugs found in X11 libraries have various side effects, almost
                    950:        completely denial of service in OpenBSD.
                    951:        (patch included)</a>
1.294     david     952: <li><a href="errata27.html#ftpd">July 5, 2000:
1.136     deraadt   953:        Just like pretty much all the other unix ftp daemons
                    954:        on the planet, ftpd had a remote root hole in it.
                    955:        Luckily, ftpd was not enabled by default.
1.137     deraadt   956:        The problem exists if anonymous ftp is enabled.
1.136     deraadt   957:        (patch included)</a>
1.294     david     958: <li><a href="errata27.html#mopd">July 5, 2000:
1.136     deraadt   959:        Mopd, very rarely used, contained some buffer overflows.
                    960:        (patch included)</a>
1.294     david     961: <li><a href="errata27.html#libedit">June 28, 2000:
1.135     deraadt   962:        libedit would check for a <b>.editrc</b> file in the current
                    963:        directory.  Not known to be a real security issue, but a patch
                    964:        is available anyways.
                    965:        (patch included)</a>
1.294     david     966: <li><a href="errata27.html#dhclient">June 24, 2000:
1.134     deraadt   967:        A serious bug in dhclient(8) could allow strings from a
                    968:        malicious dhcp server to be executed in the shell as root.
                    969:        (patch included)</a>
1.294     david     970: <li><a href="errata27.html#isakmpd">June 9, 2000:
1.133     deraadt   971:        A serious bug in isakmpd(8) policy handling wherein
                    972:        policy verification could be completely bypassed in isakmpd.
                    973:        (patch included)</a>
1.294     david     974: <li><a href="errata27.html#uselogin">June 6, 2000:
1.132     deraadt   975:        The non-default flag UseLogin in <b>/etc/sshd_config</b> is broken,
                    976:        should not be used, and results in security problems on
                    977:        other operating systems.</a>
1.294     david     978: <li><a href="errata27.html#bridge">May 26, 2000:
1.129     deraadt   979:        The bridge(4) <i>learning</i> flag may be bypassed.
1.128     deraadt   980:        (patch included)</a>
1.294     david     981: <li><a href="errata27.html#ipf">May 25, 2000:
1.127     kjell     982:        Improper use of ipf <i>keep-state</i> rules can result
                    983:        in firewall rules being bypassed. (patch included)</a>
                    984:
1.124     deraadt   985: </ul>
                    986:
                    987: <p>
                    988: <li>
1.288     matthieu  989: <a name="26"></a>
1.119     deraadt   990:
1.294     david     991: <h3><font color="#e00000">OpenBSD 2.6 Security Advisories</font></h3>
1.119     deraadt   992: These are the OpenBSD 2.6 advisories -- all these problems are solved
1.294     david     993: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.119     deraadt   994: OpenBSD 2.5 advisories listed below are fixed in OpenBSD 2.6.
                    995:
                    996: <p>
                    997: <ul>
1.294     david     998: <li><a href="errata26.html#semconfig">May 26, 2000:
1.130     deraadt   999:        SYSV semaphore support contained an undocumented system call
1.131     deraadt  1000:        which could wedge semaphore-using processes from exiting. (patch included)</a>
1.294     david    1001: <li><a href="errata26.html#ipf">May 25, 2000:
1.127     kjell    1002:        Improper use of ipf <i>keep-state</i> rules can result
                   1003:        in firewall rules being bypassed. (patch included)</a>
1.294     david    1004: <li><a href="errata26.html#xlockmore">May 25, 2000:
1.125     deraadt  1005:        xlockmore has a bug which a localhost attacker can use to gain
                   1006:        access to the encrypted root password hash (which is normally
1.245     miod     1007:        encoded using blowfish</a> (see
1.294     david    1008:        <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=crypt&amp;sektion=3">
1.125     deraadt  1009:        crypt(3)</a>)
1.245     miod     1010:        (patch included).
1.294     david    1011: <li><a href="errata26.html#procfs">Jan 20, 2000:
1.123     deraadt  1012:        Systems running with procfs enabled and mounted are
                   1013:        vulnerable to a very tricky exploit.  procfs is not
                   1014:        mounted by default.
                   1015:        (patch included).</a>
1.294     david    1016: <li><a href="errata26.html#sendmail">Dec 4, 1999:
1.296     david    1017:        Sendmail permitted any user to cause an aliases file wrap,
1.190     mpech    1018:        thus exposing the system to a race where the aliases file
                   1019:        did not exist.
1.119     deraadt  1020:        (patch included).</a>
1.294     david    1021: <li><a href="errata26.html#poll">Dec 4, 1999:
1.190     mpech    1022:        Various bugs in poll(2) may cause a kernel crash.</a>
1.294     david    1023: <li><a href="errata26.html#sslUSA">Dec 2, 1999:
1.120     deraadt  1024:        A buffer overflow in the RSAREF code included in the
                   1025:        USA version of libssl, is possibly exploitable in
                   1026:        httpd, ssh, or isakmpd, if SSL/RSA features are enabled.
1.124     deraadt  1027:        (patch included).<br></a>
                   1028:        <strong>Update:</strong> Turns out that this was not exploitable
                   1029:        in any of the software included in OpenBSD 2.6.
1.294     david    1030: <li><a href="errata26.html#ifmedia">Nov 9, 1999:
1.190     mpech    1031:        Any user could change interface media configurations, resulting in
                   1032:        a localhost denial of service attack.
1.121     deraadt  1033:        (patch included).</a>
1.119     deraadt  1034: </ul>
                   1035:
                   1036: <p>
                   1037: <li>
1.288     matthieu 1038: <a name="25"></a>
1.106     deraadt  1039:
1.294     david    1040: <h3><font color="#e00000">OpenBSD 2.5 Security Advisories</font></h3>
1.93      deraadt  1041: These are the OpenBSD 2.5 advisories -- all these problems are solved
1.294     david    1042: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.93      deraadt  1043: OpenBSD 2.4 advisories listed below are fixed in OpenBSD 2.5.
                   1044:
1.96      deraadt  1045: <p>
1.104     deraadt  1046: <ul>
1.294     david    1047: <li><a href="errata25.html#cron">Aug 30, 1999:
1.103     deraadt  1048:        In cron(8), make sure argv[] is NULL terminated in the
                   1049:        fake popen() and run sendmail as the user, not as root.
                   1050:        (patch included).</a>
1.294     david    1051: <li><a href="errata25.html#miscfs">Aug 12, 1999: The procfs and fdescfs
1.101     deraadt  1052:        filesystems had an overrun in their handling of uio_offset
                   1053:        in their readdir() routines. (These filesystems are not
                   1054:        enabled by default). (patch included).</a>
1.294     david    1055: <li><a href="errata25.html#profil">Aug 9, 1999: Stop profiling (see profil(2))
1.100     deraadt  1056:        when we execve() a new process. (patch included).</a>
1.294     david    1057: <li><a href="errata25.html#ipsec_in_use">Aug 6, 1999: Packets that should have
1.98      deraadt  1058:        been handled by IPsec may be transmitted as cleartext.
                   1059:        PF_KEY SA expirations may leak kernel resources.
                   1060:        (patch included).</a>
1.294     david    1061: <li><a href="errata25.html#rc">Aug 5, 1999: In /etc/rc, use mktemp(1) for
1.97      deraadt  1062:        motd re-writing and change the find(1) to use -execdir
                   1063:        (patch included).</a>
1.294     david    1064: <li><a href="errata25.html#chflags">Jul 30, 1999: Do not permit regular
1.95      deraadt  1065:        users to chflags(2) or fchflags(2) on character or block devices
                   1066:        which they may currently be the owner of (patch included).</a>
1.294     david    1067: <li><a href="errata25.html#nroff">Jul 27, 1999: Cause groff(1) to be invoked
1.95      deraadt  1068:        with the -S flag, when called by nroff(1) (patch included).</a>
1.93      deraadt  1069: </ul>
                   1070:
1.106     deraadt  1071: <p>
                   1072: <li>
1.288     matthieu 1073: <a name="24"></a>
1.235     miod     1074:
1.294     david    1075: <h3><font color="#e00000">OpenBSD 2.4 Security Advisories</font></h3>
1.75      deraadt  1076: These are the OpenBSD 2.4 advisories -- all these problems are solved
1.294     david    1077: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.75      deraadt  1078: OpenBSD 2.3 advisories listed below are fixed in OpenBSD 2.4.
                   1079:
1.96      deraadt  1080: <p>
1.75      deraadt  1081: <ul>
1.294     david    1082: <li><a href="errata24.html#poll">Mar 22, 1999: The nfds argument for poll(2) needs
1.91      deraadt  1083:        to be constrained, to avoid kvm starvation (patch included).</a>
1.294     david    1084: <li><a href="errata24.html#tss">Mar 21, 1999: A change in TSS handling stops
1.91      deraadt  1085:        another kernel crash case caused by the <strong>crashme</strong>
                   1086:        program (patch included).</a>
1.294     david    1087: <li><a href="errata24.html#nlink">Feb 25, 1999: An unbounded increment on the
1.90      deraadt  1088:        nlink value in FFS and EXT2FS filesystems can cause a system crash.
1.89      deraadt  1089:        (patch included).</a>
1.294     david    1090: <li><a href="errata24.html#ping">Feb 23, 1999: Yet another buffer overflow
1.88      deraadt  1091:        existed in ping(8). (patch included).</a>
1.294     david    1092: <li><a href="errata24.html#ipqrace">Feb 19, 1999: ipintr() had a race in use of
1.87      deraadt  1093:        the ipq, which could permit an attacker to cause a crash.
                   1094:        (patch included).</a>
1.294     david    1095: <li><a href="errata24.html#accept">Feb 17, 1999: A race condition in the
1.86      deraadt  1096:        kernel between accept(2) and select(2) could permit an attacker
                   1097:        to hang sockets from remote.
                   1098:        (patch included).</a>
1.294     david    1099: <li><a href="errata24.html#maxqueue">Feb 17, 1999: IP fragment assembly can
1.85      deraadt  1100:        bog the machine excessively and cause problems.
                   1101:        (patch included).</a>
1.294     david    1102: <li><a href="errata24.html#trctrap">Feb 12, 1999: i386 T_TRCTRAP handling and
1.84      deraadt  1103:        DDB interacted to possibly cause a crash.
                   1104:        (patch included).</a>
1.294     david    1105: <li><a href="errata24.html#rst">Feb 11, 1999: TCP/IP RST handling was sloppy.
1.83      deraadt  1106:        (patch included).</a>
1.294     david    1107: <li><a href="errata24.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1108:        problem in bootpd(8). (patch included).</a>
1.294     david    1109: <li><a href="errata24.html#termcap">Nov 19, 1998: There is a possibly locally
1.82      deraadt  1110:        exploitable problem relating to environment variables in termcap
                   1111:        and curses. (patch included).</a>
1.294     david    1112: <li><a href="errata24.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1113:        bug in the TCP decoding kernel. (patch included).</a>
1.75      deraadt  1114: </ul>
                   1115:
1.106     deraadt  1116: <p>
                   1117: <li>
1.288     matthieu 1118: <a name="23"></a>
1.235     miod     1119:
1.294     david    1120: <h3><font color="#e00000">OpenBSD 2.3 Security Advisories</font></h3>
1.73      deraadt  1121: These are the OpenBSD 2.3 advisories -- all these problems are solved
1.294     david    1122: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.73      deraadt  1123: OpenBSD 2.2 advisories listed below are fixed in OpenBSD 2.3.
1.53      matthieu 1124:
1.96      deraadt  1125: <p>
1.53      matthieu 1126: <ul>
1.294     david    1127: <li><a href="errata23.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1128:        problem in bootpd(8). (patch included).</a>
1.294     david    1129: <li><a href="errata23.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1130:        bug in the TCP decoding kernel. (patch included).</a>
1.294     david    1131: <li><a href="errata23.html#resolver">August 31, 1998: A benign looking resolver
1.190     mpech    1132:        buffer overflow bug was re-introduced accidentally (patches included).</a>
1.294     david    1133: <li><a href="errata23.html#chpass">Aug 2, 1998:
1.190     mpech    1134:        chpass(1) has a file descriptor leak which allows an
                   1135:        attacker to modify /etc/master.passwd.</a>
1.294     david    1136: <li><a href="errata23.html#inetd">July 15, 1998: Inetd had a file descriptor leak.</a>
                   1137: <li><a href="errata23.html#fdalloc">Jul  2, 1998: setuid and setgid processes
1.72      deraadt  1138:        should not be executed with fd slots 0, 1, or 2 free.
                   1139:        (patch included).</a>
1.294     david    1140: <li><a href="errata23.html#xlib">June 6, 1998: Further problems with the X
1.71      deraadt  1141:        libraries (patches included).</a>
1.294     david    1142: <li><a href="errata23.html#kill">May 17, 1998: kill(2) of setuid/setgid target
1.66      deraadt  1143:        processes too permissive (4th revision patch included).</a>
1.294     david    1144: <li><a href="errata23.html#immutable">May 11, 1998: mmap() permits partial bypassing
1.60      deraadt  1145:        of immutable and append-only file flags. (patch included).</a>
1.294     david    1146: <li><a href="errata23.html#ipsec">May  5, 1998: Incorrect handling of IPSEC packets
1.190     mpech    1147:        if IPSEC is enabled (patch included).</a>
1.294     david    1148: <li><a href="errata23.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm and Xaw
1.58      deraadt  1149:        (CERT advisory VB-98.04) (patch included).</a>
1.53      matthieu 1150: </ul>
1.9       deraadt  1151:
1.106     deraadt  1152: <p>
                   1153: <li>
1.288     matthieu 1154: <a name="22"></a>
1.235     miod     1155:
1.294     david    1156: <h3><font color="#e00000">OpenBSD 2.2 Security Advisories</font></h3>
1.45      deraadt  1157: These are the OpenBSD 2.2 advisories.  All these problems are solved
1.294     david    1158: in <a href="23.html">OpenBSD 2.3</a>.  Some of these problems
1.45      deraadt  1159: still exist in other operating systems.  (The supplied patches are for
                   1160: OpenBSD 2.2; they may or may not work on OpenBSD 2.1).
1.9       deraadt  1161:
1.96      deraadt  1162: <p>
1.9       deraadt  1163: <ul>
1.294     david    1164: <li><a href="errata22.html#ipsec">May  5, 1998: Incorrect handling of IPSEC
1.72      deraadt  1165:        packets if IPSEC is enabled (patch included).</a>
1.294     david    1166: <li><a href="errata22.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm
1.72      deraadt  1167:        and Xaw (CERT advisory VB-98.04) (patch included).</a>
1.294     david    1168: <li><a href="errata22.html#uucpd">Apr 22, 1998: Buffer overflow in uucpd
1.72      deraadt  1169:        (patch included).</a>
1.294     david    1170: <li><a href="errata22.html#rmjob">Apr 22, 1998: Buffer mismanagement in lprm
1.72      deraadt  1171:        (patch included).</a>
1.294     david    1172: <li><a href="errata22.html#ping">Mar 31, 1998: Overflow in ping -R (patch included).</a>
                   1173: <li><a href="errata22.html#named">Mar 30, 1998: Overflow in named fake-iquery
1.59      deraadt  1174:        (patch included).</a>
1.294     david    1175: <li><a href="errata22.html#mountd">Mar  2, 1998: Accidental NFS filesystem
1.72      deraadt  1176:        export (patch included).</a>
1.112     philen   1177: <li><a href="advisories/mmap.txt">Feb 26, 1998: Read-write mmap() flaw.</a>
1.294     david    1178:        Revision 3 of the patch is available <a href="errata22.html#mmap">here</a>
1.112     philen   1179: <li><a href="advisories/sourceroute.txt">Feb 19, 1998: Sourcerouted Packet
1.59      deraadt  1180:        Acceptance.</a>
1.294     david    1181:        A patch is available <a href="errata22.html#sourceroute">here</a>.
                   1182: <li><a href="errata22.html#ruserok">Feb 13, 1998: Setuid coredump &amp; Ruserok()
1.72      deraadt  1183:        flaw (patch included).</a>
1.294     david    1184: <li><a href="errata22.html#ldso">Feb  9, 1998: MIPS ld.so flaw (patch included).</a>
1.1       deraadt  1185: </ul>
                   1186:
1.106     deraadt  1187: <p>
                   1188: <li>
1.288     matthieu 1189: <a name="21"></a>
1.235     miod     1190:
1.294     david    1191: <h3><font color="#e00000">OpenBSD 2.1 Security Advisories</font></h3>
1.52      deraadt  1192: These are the OpenBSD 2.1 advisories.  All these problems are solved
1.294     david    1193: in <a href="22.html">OpenBSD 2.2</a>.  Some of these problems still
1.52      deraadt  1194: exist in other operating systems.  (If you are running OpenBSD 2.1, we
                   1195: would strongly recommend an upgrade to the newest release, as this
                   1196: patch list only attempts at fixing the most important security
                   1197: problems.  In particular, OpenBSD 2.2 fixes numerous localhost
                   1198: security problems.  Many of those problems were solved in ways which
                   1199: make it hard for us to provide patches).
                   1200:
1.96      deraadt  1201: <p>
1.52      deraadt  1202: <ul>
1.112     philen   1203: <li><a href="advisories/signals.txt">Sep 15, 1997: Deviant Signals (patch included)</a>
                   1204: <li><a href="advisories/rfork.txt">Aug  2, 1997: Rfork() system call flaw
1.59      deraadt  1205:        (patch included)</a>
1.112     philen   1206: <li><a href="advisories/procfs.txt">Jun 24, 1997: Procfs flaws (patch included)</a>
1.52      deraadt  1207: </ul>
1.51      deraadt  1208:
1.106     deraadt  1209: <p>
                   1210: <li>
1.288     matthieu 1211: <a name="20"></a>
1.235     miod     1212:
1.294     david    1213: <h3><font color="#e00000">OpenBSD 2.0 Security Advisories</font></h3>
1.99      deraadt  1214: These are the OpenBSD 2.0 advisories.  All these problems are solved
1.294     david    1215: in <a href="21.html">OpenBSD 2.1</a>.  Some of these problems still
1.99      deraadt  1216: exist in other operating systems.  (If you are running OpenBSD 2.0, we
                   1217: commend you for being there back in the old days!, but you're really
                   1218: missing out if you don't install a new version!)
                   1219:
                   1220: <p>
                   1221: <ul>
1.112     philen   1222: <li><a href="advisories/res_random.txt">April 22, 1997: Predictable IDs in the
1.99      deraadt  1223:        resolver (patch included)</a>
                   1224: <li>Many others... if people can hunt them down, please let me know
                   1225:        and we'll put them up here.
                   1226: </ul>
1.51      deraadt  1227: <p>
1.106     deraadt  1228:
1.288     matthieu 1229: <a name="watching"></a>
1.294     david    1230: <li><h3><font color="#e00000">Watching our Changes</font></h3><p>
1.106     deraadt  1231:
1.21      deraadt  1232: Since we take a proactive stance with security, we are continually
                   1233: finding and fixing new security problems.  Not all of these problems
1.80      espie    1234: get widely reported because (as stated earlier) many of them are not
1.45      deraadt  1235: confirmed to be exploitable; many simple bugs we fix do turn out to
                   1236: have security consequences we could not predict.  We do not have the
                   1237: time resources to make these changes available in the above format.<p>
1.21      deraadt  1238:
                   1239: Thus there are usually minor security fixes in the current source code
                   1240: beyond the previous major OpenBSD release.  We make a limited
1.45      deraadt  1241: guarantee that these problems are of minimal impact and unproven
1.44      ian      1242: exploitability.  If we discover that a problem definitely matters for
1.45      deraadt  1243: security, patches will show up here <strong>VERY</strong> quickly.<p>
1.21      deraadt  1244:
1.45      deraadt  1245: People who are really concerned with security can do a number of
                   1246: things:<p>
1.21      deraadt  1247:
                   1248: <ul>
                   1249: <li>If you understand security issues, watch our
1.294     david    1250:        <a href="mail.html">source-changes mailing list</a> and keep an
1.23      deraadt  1251:        eye out for things which appear security related.  Since
1.21      deraadt  1252:        exploitability is not proven for many of the fixes we make,
                   1253:        do not expect the relevant commit message to say "SECURITY FIX!".
                   1254:        If a problem is proven and serious, a patch will be available
                   1255:        here very shortly after.
1.161     horacio  1256: <li>In addition to source changes, you can watch our <a href="mail.html">
1.160     ericj    1257:        security-announce mailing list</a> which will notify you for every
1.186     ian      1258:        security related item that the OpenBSD team deems as a possible threat,
1.160     ericj    1259:        and instruct you on how to patch the problem.
1.21      deraadt  1260: <li>Track our current source code tree, and teach yourself how to do a
1.29      deraadt  1261:        complete system build from time to time (read /usr/src/Makefile
                   1262:        carefully).  Users can make the assumption that the current
                   1263:        source tree always has stronger security than the previous release.
1.45      deraadt  1264:        However, building your own system from source code is not trivial;
1.265     miod     1265:        it is nearly 600MB of source code, and problems do occur as we
1.45      deraadt  1266:        transition between major releases.
1.115     ericj    1267: <li>Install a binary snapshot for your
1.80      espie    1268:        architecture, which are made available fairly often.  For
1.29      deraadt  1269:        instance, an i386 snapshot is typically made available weekly.
1.21      deraadt  1270: </ul>
                   1271:
1.9       deraadt  1272: <p>
1.288     matthieu 1273: <a name="reporting"></a>
1.294     david    1274: <li><h3><font color="#e00000">Reporting problems</font></h3><p>
1.3       deraadt  1275:
1.5       deraadt  1276: <p> If you find a new security problem, you can mail it to
1.294     david    1277: <a href="mailto:deraadt@openbsd.org">deraadt@openbsd.org</a>.
1.7       deraadt  1278: <br>
1.5       deraadt  1279: If you wish to PGP encode it (but please only do so if privacy is very
1.112     philen   1280: urgent, since it is inconvenient) use this <a href="advisories/pgpkey.txt">pgp key</a>.
1.5       deraadt  1281:
1.107     deraadt  1282: <p>
1.288     matthieu 1283: <a name="papers"></a>
1.294     david    1284: <li><h3><font color="#e00000">Further Reading</font></h3><p>
1.107     deraadt  1285:
                   1286: A number of papers have been written by OpenBSD team members, about security
                   1287: related changes they have done in OpenBSD.  The postscript versions of these
1.108     deraadt  1288: documents are available as follows.<p>
1.107     deraadt  1289:
                   1290: <ul>
1.113     deraadt  1291: <li>A Future-Adaptable Password Scheme.<br>
1.294     david    1292:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1293:     by <a href="mailto:provos@openbsd.org">Niels Provos</a>,
                   1294:     <a href="mailto:dm@openbsd.org">David Mazieres</a>.<br>
                   1295:     <a href="papers/bcrypt-paper.ps">paper</a> and
                   1296:     <a href="papers/bcrypt-slides.ps">slides</a>.
1.113     deraadt  1297: <p>
                   1298: <li>Cryptography in OpenBSD: An Overview.<br>
1.294     david    1299:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1300:     by <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>,
                   1301:     <a href="mailto:niklas@openbsd.org">Niklas Hallqvist</a>,
                   1302:     <a href="mailto:art@openbsd.org">Artur Grabowski</a>,
                   1303:     <a href="mailto:angelos@openbsd.org">Angelos D. Keromytis</a>,
                   1304:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1305:     <a href="papers/crypt-paper.ps">paper</a> and
                   1306:     <a href="papers/crypt-slides.ps">slides</a>.
1.113     deraadt  1307: <p>
                   1308: <li>strlcpy and strlcat -- consistent, safe, string copy and concatenation.<br>
1.294     david    1309:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1310:     by <a href="mailto:millert@openbsd.org">Todd C. Miller</a>,
                   1311:     <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>.<br>
                   1312:     <a href="papers/strlcpy-paper.ps">paper</a> and
                   1313:     <a href="papers/strlcpy-slides.ps">slides</a>.
1.113     deraadt  1314: <p>
1.118     deraadt  1315: <li>Dealing with Public Ethernet Jacks-Switches, Gateways, and Authentication.<br>
1.294     david    1316:     <a href="events.html#lisa99">LISA 1999</a>,
                   1317:     by <a href="mailto:beck@openbsd.org">Bob Beck</a>.<br>
                   1318:     <a href="papers/authgw-paper.ps">paper</a> and
                   1319:     <a href="papers/authgw-slides.ps">slides</a>.
1.118     deraadt  1320: <p>
1.153     jufi     1321: <li>Encrypting Virtual Memory<br>
1.294     david    1322:     <a href="events.html#sec2000">Usenix Security 2000</a>,
                   1323:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1324:     <a href="papers/swapencrypt.ps">paper</a> and
                   1325:     <a href="papers/swapencrypt-slides.ps">slides</a>.
1.142     deraadt  1326: <p>
1.107     deraadt  1327: </ul>
1.294     david    1328: </ul>
1.106     deraadt  1329:
1.2       deraadt  1330: <hr>
1.294     david    1331: <a href="index.html"><img height=24 width=24 src="back.gif" border=0 alt="OpenBSD"></a>
                   1332: <a href="mailto:www@openbsd.org">www@openbsd.org</a>
1.24      deraadt  1333: <br>
1.309   ! brad     1334: <small>$OpenBSD: security.html,v 1.308 2005/03/17 12:43:56 brad Exp $</small>
1.1       deraadt  1335:
1.24      deraadt  1336: </body>
                   1337: </html>